Analysis

  • max time kernel
    136s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 01:37

General

  • Target

    1508ae003b124c788d43b4cdfc2234c304ec557cffb088280671893e3c89bab0.exe

  • Size

    1.3MB

  • MD5

    ecc1957c533cf2349d9fc098416e3ccb

  • SHA1

    431d19037b7e42d5cd9dc8b2f0b74d1afba1dbf6

  • SHA256

    1508ae003b124c788d43b4cdfc2234c304ec557cffb088280671893e3c89bab0

  • SHA512

    e11555309666d894ca448f0f51f94ec20a6761c4b00e89953a8b04cf7f1d4ed0a0fd56f7ee5bbc951df8a0c5119205d793c551bf5b4cb4762c93afb50c5d2e22

  • SSDEEP

    24576:bqDEvCTbMWu7rQYlBQcBiT6rprG8a01CKvDfd+1bP:bTvC/MTQYxsWR7a08Kvjcb

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    pathway-professionals.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Victor12340@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1508ae003b124c788d43b4cdfc2234c304ec557cffb088280671893e3c89bab0.exe
    "C:\Users\Admin\AppData\Local\Temp\1508ae003b124c788d43b4cdfc2234c304ec557cffb088280671893e3c89bab0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\1508ae003b124c788d43b4cdfc2234c304ec557cffb088280671893e3c89bab0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aut3170.tmp

    Filesize

    266KB

    MD5

    33927179b5f6ba214a6ddae7558f879c

    SHA1

    8d4c3128b01b1532aa5907977d84040a0e79e51e

    SHA256

    cf1a5ca456b95423052b2d356649abb7e42b18c56b9635bf9642cf52d9da81b7

    SHA512

    616148adb5dcbe41722bcfecf68e7f99e69e3ed165903c90f2fad226f39c29a5a13220883dd62b5eaea0662778f0cd03f109f411dfeb1c1ba3c9a9f595f2b141

  • memory/1056-13-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1056-14-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1056-15-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1056-16-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1056-17-0x000000007444E000-0x000000007444F000-memory.dmp

    Filesize

    4KB

  • memory/1056-18-0x0000000002C20000-0x0000000002C76000-memory.dmp

    Filesize

    344KB

  • memory/1056-19-0x0000000074440000-0x0000000074BF0000-memory.dmp

    Filesize

    7.7MB

  • memory/1056-20-0x00000000057F0000-0x0000000005D94000-memory.dmp

    Filesize

    5.6MB

  • memory/1056-22-0x00000000051E0000-0x0000000005236000-memory.dmp

    Filesize

    344KB

  • memory/1056-23-0x0000000074440000-0x0000000074BF0000-memory.dmp

    Filesize

    7.7MB

  • memory/1056-21-0x0000000074440000-0x0000000074BF0000-memory.dmp

    Filesize

    7.7MB

  • memory/1056-79-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-83-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-81-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-77-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-75-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-73-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-71-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-69-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-67-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-65-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-63-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-61-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-59-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-57-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-55-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-53-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-51-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-49-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-47-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-45-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-43-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-41-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-39-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-37-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-35-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-33-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-31-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-29-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-27-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-25-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-24-0x00000000051E0000-0x000000000522F000-memory.dmp

    Filesize

    316KB

  • memory/1056-1140-0x00000000053F0000-0x0000000005456000-memory.dmp

    Filesize

    408KB

  • memory/1056-1141-0x0000000074440000-0x0000000074BF0000-memory.dmp

    Filesize

    7.7MB

  • memory/1056-1142-0x0000000006350000-0x00000000063A0000-memory.dmp

    Filesize

    320KB

  • memory/1056-1143-0x0000000006440000-0x00000000064DC000-memory.dmp

    Filesize

    624KB

  • memory/1056-1144-0x0000000006900000-0x0000000006992000-memory.dmp

    Filesize

    584KB

  • memory/1056-1145-0x00000000068F0000-0x00000000068FA000-memory.dmp

    Filesize

    40KB

  • memory/1056-1146-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1056-1147-0x000000007444E000-0x000000007444F000-memory.dmp

    Filesize

    4KB

  • memory/1056-1148-0x0000000074440000-0x0000000074BF0000-memory.dmp

    Filesize

    7.7MB

  • memory/3364-12-0x0000000004110000-0x0000000004114000-memory.dmp

    Filesize

    16KB